Scout Enterprise Management Suite ® 14.9.0 LTSR, eLux ® RP 5.5.0 LTSR and Scout Enterprise Dashboard 1.5.0 LTSR released

20 Jan 2017

Enhancements of Scout Enterprise Management Suite ® 14.9.0 LTSR

  • Creation of dynamic client groups via csv file import
  • Update notifications can be set to devices, OUs and dynamic client groups to trigger a firmware update on next device restart
  • Platform support for Windows Server 2016

Enhancements of eLux ® RP 5.5.0 LTSR

  • VMWare Horizon View Client  4.3
  • HDX RealTime Media Engine 2.2.0.837 for Microsoft Skype® for Business
  • cryptovision sc/interface  6.6.14
  • Cisco AnyConnect  3.1.14018
  • Philips Speech Drivers 12.4.10 (G12.4)
  • Upgrade to ntpd 4.2.8p9 for closing the critical vulnerabilities CVE-2016-7426 to -7429, CVE-2016-7431, CVE-2016-7433, CVE-2016-7434, CVE-2016-9310 to -9312
  • Security patch for libicu for closing the critical vulnerability CVE-2014-9911
  • Security patch for libcurl due to security alert

Enhancements of Scout Enterprise Dashboard 1.5.0 LTSR

  • Improved filtering and sorting functionality
  • Platform support for Windows Server 2016 and IIS 10

Download Scout Enterprise 14.9.0 LTSR, eLux RP 5.5.0 LTSR and Scout Enterprise Dashboard 1.5.0 LTSR